CVE-2025-46723: CWE-131: Incorrect Calculation of Buffer Size in openvm-org openvm
OpenVM is a performant and modular zkVM framework built for customization and extensibility. In version 1.0.0, OpenVM is vulnerable to overflow through byte decomposition of pc in AUIPC chip. A typo results in the highest limb of pc being range checked to 8-bits instead of 6-bits. This results in the if statement never being triggered because the enumeration gives i=0,1,2, when instead the enumeration should give i=1,2,3, leaving pc_limbs[3] range checked to 8-bits instead of 6-bits. This leads to a vulnerability where the pc_limbs decomposition differs from the true pc, which means a malicious prover can make the destination register take a different value than the AUIPC instruction dictates, by making the decomposition overflow the BabyBear field. This issue has been patched in version 1.1.0.
AI Analysis
Technical Summary
CVE-2025-46723 is a high-severity vulnerability identified in version 1.0.0 of OpenVM, a performant and modular zkVM (zero-knowledge virtual machine) framework designed for customization and extensibility. The vulnerability arises from an incorrect calculation of buffer size during the byte decomposition of the program counter (pc) in the AUIPC chip component of OpenVM. Specifically, a typographical error causes the highest limb of the pc to be range-checked against an 8-bit limit instead of the intended 6-bit limit. The enumeration controlling the range check incorrectly iterates over i=0,1,2 instead of i=1,2,3, which means the pc_limbs[3] element is improperly validated. This discrepancy leads to a mismatch between the decomposed pc limbs and the true pc value. As a result, a malicious prover can exploit this overflow in the BabyBear field to manipulate the destination register's value, causing it to diverge from what the AUIPC instruction dictates. This can lead to unauthorized control flow or data manipulation within the virtual machine. The vulnerability has been addressed and patched in OpenVM version 1.1.0. The CVSS 4.0 base score is 7.8 (high), reflecting network attack vector, low attack complexity, no privileges or user interaction required, but with high impact on integrity and availability. No known exploits are currently reported in the wild.
Potential Impact
For European organizations utilizing OpenVM version 1.0.0, this vulnerability poses a significant risk to the integrity and availability of their zkVM-based applications. Since OpenVM is used for zero-knowledge proof computations, which are critical in privacy-preserving applications such as blockchain, confidential computing, and secure multiparty computations, exploitation could allow attackers to subvert the correctness of computations or cause denial of service by corrupting execution state. This could lead to unauthorized transaction approvals, data tampering, or service disruptions. Given the high integrity impact, organizations relying on OpenVM for secure computation or cryptographic proofs may face compliance and trust issues, especially under stringent European data protection regulations like GDPR. The lack of required privileges or user interaction means that exploitation could be automated and remotely executed, increasing the threat surface. However, the absence of known exploits in the wild currently reduces immediate risk but does not eliminate it.
Mitigation Recommendations
European organizations should prioritize upgrading OpenVM to version 1.1.0 or later, where this vulnerability is patched. In environments where immediate upgrade is not feasible, organizations should implement strict input validation and sandboxing around the AUIPC chip operations to detect and prevent anomalous pc limb decompositions. Employ runtime integrity checks to monitor the consistency of the program counter and destination registers during execution. Additionally, restrict network access to systems running vulnerable OpenVM instances to trusted sources only, reducing exposure to remote exploitation. Incorporate continuous monitoring and anomaly detection for zkVM operations to identify potential exploitation attempts. Finally, maintain an inventory of all systems using OpenVM to ensure comprehensive patch management and vulnerability remediation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Estonia
CVE-2025-46723: CWE-131: Incorrect Calculation of Buffer Size in openvm-org openvm
Description
OpenVM is a performant and modular zkVM framework built for customization and extensibility. In version 1.0.0, OpenVM is vulnerable to overflow through byte decomposition of pc in AUIPC chip. A typo results in the highest limb of pc being range checked to 8-bits instead of 6-bits. This results in the if statement never being triggered because the enumeration gives i=0,1,2, when instead the enumeration should give i=1,2,3, leaving pc_limbs[3] range checked to 8-bits instead of 6-bits. This leads to a vulnerability where the pc_limbs decomposition differs from the true pc, which means a malicious prover can make the destination register take a different value than the AUIPC instruction dictates, by making the decomposition overflow the BabyBear field. This issue has been patched in version 1.1.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-46723 is a high-severity vulnerability identified in version 1.0.0 of OpenVM, a performant and modular zkVM (zero-knowledge virtual machine) framework designed for customization and extensibility. The vulnerability arises from an incorrect calculation of buffer size during the byte decomposition of the program counter (pc) in the AUIPC chip component of OpenVM. Specifically, a typographical error causes the highest limb of the pc to be range-checked against an 8-bit limit instead of the intended 6-bit limit. The enumeration controlling the range check incorrectly iterates over i=0,1,2 instead of i=1,2,3, which means the pc_limbs[3] element is improperly validated. This discrepancy leads to a mismatch between the decomposed pc limbs and the true pc value. As a result, a malicious prover can exploit this overflow in the BabyBear field to manipulate the destination register's value, causing it to diverge from what the AUIPC instruction dictates. This can lead to unauthorized control flow or data manipulation within the virtual machine. The vulnerability has been addressed and patched in OpenVM version 1.1.0. The CVSS 4.0 base score is 7.8 (high), reflecting network attack vector, low attack complexity, no privileges or user interaction required, but with high impact on integrity and availability. No known exploits are currently reported in the wild.
Potential Impact
For European organizations utilizing OpenVM version 1.0.0, this vulnerability poses a significant risk to the integrity and availability of their zkVM-based applications. Since OpenVM is used for zero-knowledge proof computations, which are critical in privacy-preserving applications such as blockchain, confidential computing, and secure multiparty computations, exploitation could allow attackers to subvert the correctness of computations or cause denial of service by corrupting execution state. This could lead to unauthorized transaction approvals, data tampering, or service disruptions. Given the high integrity impact, organizations relying on OpenVM for secure computation or cryptographic proofs may face compliance and trust issues, especially under stringent European data protection regulations like GDPR. The lack of required privileges or user interaction means that exploitation could be automated and remotely executed, increasing the threat surface. However, the absence of known exploits in the wild currently reduces immediate risk but does not eliminate it.
Mitigation Recommendations
European organizations should prioritize upgrading OpenVM to version 1.1.0 or later, where this vulnerability is patched. In environments where immediate upgrade is not feasible, organizations should implement strict input validation and sandboxing around the AUIPC chip operations to detect and prevent anomalous pc limb decompositions. Employ runtime integrity checks to monitor the consistency of the program counter and destination registers during execution. Additionally, restrict network access to systems running vulnerable OpenVM instances to trusted sources only, reducing exposure to remote exploitation. Incorporate continuous monitoring and anomaly detection for zkVM operations to identify potential exploitation attempts. Finally, maintain an inventory of all systems using OpenVM to ensure comprehensive patch management and vulnerability remediation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-04-28T20:56:09.084Z
- Cisa Enriched
- true
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 682d981cc4522896dcbda720
Added to database: 5/21/2025, 9:08:44 AM
Last enriched: 7/5/2025, 6:42:03 PM
Last updated: 7/31/2025, 1:04:45 PM
Views: 16
Related Threats
CVE-2025-55161: CWE-918: Server-Side Request Forgery (SSRF) in Stirling-Tools Stirling-PDF
HighCVE-2025-25235: CWE-918 Server-Side Request Forgery (SSRF) in Omnissa Secure Email Gateway
HighCVE-2025-55151: CWE-918: Server-Side Request Forgery (SSRF) in Stirling-Tools Stirling-PDF
HighCVE-2025-55150: CWE-918: Server-Side Request Forgery (SSRF) in Stirling-Tools Stirling-PDF
HighCVE-2025-54992: CWE-611: Improper Restriction of XML External Entity Reference in telstra open-kilda
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.